CVE-2017-11211

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable heap overflow vulnerability in the JPEG parser. Successful exploitation could lead to arbitrary code execution.
References
Link Resource
http://www.securityfocus.com/bid/100180 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039098 Third Party Advisory VDB Entry
http://www.zerodayinitiative.com/advisories/ZDI-17-579/ Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/acrobat/apsb17-24.html Patch Vendor Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*
cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*
cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*
cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*
cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-11 19:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-11211

Mitre link : CVE-2017-11211

CVE.ORG link : CVE-2017-11211


JSON object : View

Products Affected

adobe

  • acrobat
  • reader
  • acrobat_reader_dc
  • acrobat_dc
  • acrobat_reader

apple

  • mac_os_x

microsoft

  • windows
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer